Skocz do zawartości
Rolej

Błędy przy SMTP

Polecane posty

Witam,

 

Od dzisiejszego popołudnia przestał mi działać SMTP na serwerze. W logach wyskakują mi takie oto cuda.

 

/var/log/mail.info

Apr 19 18:26:52 vps158370 postfix/smtpd[31147]: warning: hostname totaldrama.eu does not resolve to address 94.102.53.179: Name or service not known
Apr 19 18:26:52 vps158370 postfix/smtpd[31147]: connect from unknown[94.102.53.179]
Apr 19 18:26:54 vps158370 postfix/smtpd[31147]: warning: unknown[94.102.53.179]: SASL LOGIN authentication failed: authentication failure
Apr 19 18:26:54 vps158370 postfix/smtpd[31147]: disconnect from unknown[94.102.53.179]
Apr 19 18:27:23 vps158370 postfix/smtp[31240]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter
Apr 19 18:27:24 vps158370 postfix/master[27515]: warning: process /usr/lib/postfix/smtp pid 31240 exit status 1
Apr 19 18:27:24 vps158370 postfix/master[27515]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling
Apr 19 18:28:08 vps158370 postfix/pickup[28194]: EC92332696: uid=0 from=<root>
Apr 19 18:28:08 vps158370 postfix/cleanup[31251]: EC92332696: message-id=<20150419162808.EC92332696@vps158xx0.ovh.net>
Apr 19 18:28:08 vps158370 postfix/qmgr[28195]: EC92332696: from=<root@vps158xx0.ovh.net>, size=15227, nrcpt=1 (queue active)
Apr 19 18:28:09 vps158370 postfix/local[31252]: EC92332696: to=<ovh@vps158xx0.ovh.net>, orig_to=<root>, relay=local, delay=0.06, delays=0.03/0.01/0/0.02, dsn=5.1.1, status=bounced (unknown user: "$
Apr 19 18:28:09 vps158370 postfix/cleanup[31251]: 02F7F32697: message-id=<20150419162809.02F7F32697@vps158xx0.ovh.net>
Apr 19 18:28:09 vps158370 postfix/bounce[31253]: EC92332696: sender non-delivery notification: 02F7F32697

W konsekwencji czego nie mam możliwości wysyłki maili z serwera. Gdzie leży przyczyna tych błędów i jak to naprawić? Mi osobiście trochę pomysłów odeszło...

 

System: Debian 7.8.0

Został automatycznie skonfigurowany przy instalacji Webmina i Virtualmina.

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

cat /etc/postfix/main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myhostname = vps158370.ovh.net
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $myhostname, localhost.$mydomain, $mydomain
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
recipient_delimiter = +
virtual_alias_maps = hash:/etc/postfix/virtual
sender_bcc_maps = hash:/etc/postfix/bcc
sender_dependent_default_transport_maps = hash:/etc/postfix/dependent
home_mailbox = Maildir/
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
allow_percent_hack = no
smtp_host_lookup = native
mydomain = filehosting24.pl
#smtpd_sasl_type = dovecot
#smtpd_sasl_path = private/auth
smtp_sasl_password_maps = hash: /etc/postfix/passwd

cat /etc/postfix/master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp    inet    n       -       -       -       -       smtpd -o smtpd_sasl_auth_enable=yes
#smtp      inet  n       -       -       -       1       postscreen
#smtpd     pass  -       -       -       -       -       smtpd
#dnsblog   unix  -       -       -       -       0       dnsblog
#tlsproxy  unix  -       -       -       -       0       tlsproxy
submission inet n       -       -       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       -       smtpd
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

submission      inet    n       -       -       -       -       smtpd -o smtpd_sasl_auth_enable=yes
smtp-142929407130478    unix    -       -       -       -       -       smtp -o smtp_bind_address=151.80.151.206 -o smtp_bind_address6=2001:41D0:0052:0700:0000:0000:0000:08e7

Udostępnij ten post


Link to postu
Udostępnij na innych stronach
smtp_sasl_password_maps = hash: /etc/postfix/passwd

Możesz spróbować za komentować tą linijkę lub usunąć spacje po :

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Zakomentowałem, zrestartowałem postfixa, spróbowałem z maila wysłać wiadomość do maila na hotmailu.

 

mail.info

Apr 20 15:15:18 vps158370 postfix/smtpd[20014]: connect from localhost[127.0.0.1]
Apr 20 15:15:18 vps158370 postfix/smtpd[20014]: warning: localhost[127.0.0.1]: SASL CRAM-MD5 authentication failed: authentication failure
Apr 20 15:15:18 vps158370 postfix/smtpd[20014]: disconnect from localhost[127.0.0.1]
Apr 20 15:15:30 vps158370 postfix/pickup[19958]: F378132372: uid=0 from=<root>
Apr 20 15:15:31 vps158370 postfix/cleanup[20004]: F378132372: message-id=<20150420131530.F378132372@vps158370.ovh.net>
Apr 20 15:15:31 vps158370 postfix/qmgr[19960]: F378132372: from=<root@vps158370.ovh.net>, size=661, nrcpt=1 (queue active)
Apr 20 15:15:31 vps158370 postfix/local[20008]: F378132372: to=<ovh@vps158370.ovh.net>, orig_to=<root>, relay=local, delay=0.57, delays=0.15/0/0/0.42, dsn=5.1.1, status=bounced (unknown user: "ovh")
Apr 20 15:15:31 vps158370 postfix/cleanup[20013]: 869B93261E: message-id=<20150420131531.869B93261E@vps158370.ovh.net>
Apr 20 15:15:31 vps158370 postfix/bounce[20011]: F378132372: sender non-delivery notification: 869B93261E
Apr 20 15:15:31 vps158370 postfix/qmgr[19960]: 869B93261E: from=<>, size=2462, nrcpt=1 (queue active)
Apr 20 15:15:31 vps158370 postfix/qmgr[19960]: F378132372: removed
Apr 20 15:15:31 vps158370 postfix/local[20010]: 869B93261E: to=<ovh@vps158370.ovh.net>, orig_to=<root@vps158370.ovh.net>, relay=local, delay=0.4, delays=0.2/0/0/0.2, dsn=5.1.1, status=bounced (unknown user: "ovh")
Apr 20 15:15:31 vps158370 postfix/qmgr[19960]: 869B93261E: removed

Roundcube

Błąd SMTP (535): Uwierzytelnianie nie powiodło się.

Udostępnij ten post


Link to postu
Udostępnij na innych stronach

Bądź aktywny! Zaloguj się lub utwórz konto

Tylko zarejestrowani użytkownicy mogą komentować zawartość tej strony

Utwórz konto

Zarejestruj nowe konto, to proste!

Zarejestruj nowe konto

Zaloguj się

Posiadasz własne konto? Użyj go!

Zaloguj się


×